IBM BigFix Patch: Content Release: Patches for Windows published 2016-08-19

Content in the Patches for Windows site has been modified:

New Fixlets:

[Major] 3179575: Update rollup for Windows Server 2012 - Windows Server 2012 - KB3179575 (x64) (ID: 317957501)
[Major] 3179574: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 - KB3179574 (ID: 317957405)
[Major] 3179574: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 - KB3179574 (x64) (ID: 317957403)
[Major] 3179574: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 - KB3179574 (x64) (ID: 317957401)
[Major] 3179573: Update rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB3179573 (x64) (ID: 317957305)
[Major] 3179573: Update rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3179573 (x64) (ID: 317957303)
[Major] 3179573: Update rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3179573 (ID: 317957301)
[Major] 3177723: 2016 — Egypt cancels DST - Windows Vista SP2 - KB3177723 (x64) (ID: 317772321)
[Major] 3177723: 2016 — Egypt cancels DST - Windows 7 SP1 - KB3177723 (ID: 317772319)
[Major] 3177723: 2016 — Egypt cancels DST - Windows Server 2008 R2 SP1 - KB3177723 (x64) (ID: 317772317)
[Major] 3177723: 2016 — Egypt cancels DST - Windows 8.1 - KB3177723 (x64) (ID: 317772315)
[Major] 3177723: 2016 — Egypt cancels DST - Windows Server 2012 R2 - KB3177723 (x64) (ID: 317772313)
[Major] 3177723: 2016 — Egypt cancels DST - Windows Server 2008 SP2 - KB3177723 (x64) (ID: 317772311)
[Major] 3177723: 2016 — Egypt cancels DST - Windows 7 SP1 - KB3177723 (x64) (ID: 317772309)
[Major] 3177723: 2016 — Egypt cancels DST - Windows Vista SP2 - KB3177723 (ID: 317772307)
[Major] 3177723: 2016 — Egypt cancels DST - Windows 8.1 - KB3177723 (ID: 317772305)
[Major] 3177723: 2016 — Egypt cancels DST - Windows Server 2008 SP2 - KB3177723 (ID: 317772303)
[Major] 3177723: 2016 — Egypt cancels DST - Windows Server 2012 - KB3177723 (x64) (ID: 317772301)
[Major] 3174038: Cumulative Update 8 for SQL Server 2014 SP1 - Server 2014 SP1 - KB3174038 (x64) (ID: 317403803)
[Major] 3174038: Cumulative Update 8 for SQL Server 2014 SP1 - Server 2014 SP1 - KB3174038 (ID: 317403801)
[Major] 3164674: Cumulative Update 1 for SQL Server 2016 - SQL Server 2016 - KB3164674 (x64) (ID: 316467403)
[Major] 2922223: You cannot change system time if RealTimeIsUniversal registry entry is enabled in Windows - Windows 7 SP1 - KB2922223 (ID: 292222307)
[Major] 2922223: You cannot change system time if RealTimeIsUniversal registry entry is enabled in Windows - Windows Server 2008 R2 SP1 - KB2922223 (x64) (ID: 292222305)
[Major] 2922223: You cannot change system time if RealTimeIsUniversal registry entry is enabled in Windows - Windows 7 SP1 - KB2922223 (x64) (ID: 292222301)

Modified Fixlets:

[Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2864202 - Windows Server 2008 R2 SP1 (x64) (ID: 13081165)
[Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2864202 - Windows 7 SP1 (x64) (ID: 13081147)
[Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2864202 - Windows 7 SP1 (ID: 13081129)
[Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows Server 2008 R2 SP1 (x64) (ID: 13081163)
[Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows 7 SP1 (x64) (ID: 13081145)
[Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows 7 SP1 (ID: 13081127)
[Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Server 2008 R2 SP1 (x64) (V2.0) (ID: 13081161)
[Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows 7 SP1 (x64) (V2.0) (ID: 13081143)
[Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows 7 SP1 (V2.0) (ID: 13081125)
[Major] MS13-058: Vulnerability in Windows Defender Could Allow Elevation of Privilege - Windows Defender for Windows Server 2008 R2 SP1 (x64) (ID: 1305805)
[Major] MS13-058: Vulnerability in Windows Defender Could Allow Elevation of Privilege - Windows Defender for Windows 7 SP1 (x64) (ID: 1305803)
[Major] MS13-058: Vulnerability in Windows Defender Could Allow Elevation of Privilege - Windows Defender for Windows 7 SP1 (ID: 1305801)
[Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2840631) (ID: 1305271)
[Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2840631) (ID: 1305263)
[Major] MS13-027: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 1302721)
[Major] MS13-027: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege - Windows 7 Gold/SP1 (x64) (ID: 1302719)
[Major] MS13-027: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege - Windows 7 Gold/SP1 (ID: 1302717)
[Major] MS13-007: Vulnerability in Open Data Protocol Could Allow Denial of Service - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1300715)
[Major] MS13-007: Vulnerability in Open Data Protocol Could Allow Denial of Service - .NET Framework 3.5.1 - Windows 7 SP1 (ID: 1300711)
[Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 (KB2742599) (ID: 1300435)
[Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (KB2742599) (x64) (ID: 1300443)
[Minor] MS16-095, MS16-096, MS16-097, MS16-098, MS16-101: Cumulative update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3176495 (x64) (ID: 317649503)
[Minor] MS16-095, MS16-096, MS16-097, MS16-098, MS16-101: Cumulative update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3176495 (ID: 317649501)
[Minor] MS16-095, MS16-096, MS16-097, MS16-098, MS16-101, MS16-102, MS16-103, 3179528: Cumulative update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB3176493 (x64) (ID: 317649303)
[Minor] MS16-095, MS16-096, MS16-097, MS16-098, MS16-101, MS16-102, MS16-103, 3179528: Cumulative update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB3176493 (ID: 317649301)
[Minor] MS16-095, MS16-096, MS16-097, MS16-098, MS16-101, MS16-102, MS16-103, 3179528: Cumulative update for Windows 10 - Windows 10 - KB3176492 (x64) (ID: 317649203)
[Minor] MS16-095, MS16-096, MS16-097, MS16-098, MS16-101, MS16-102, MS16-103, 3179528: Cumulative update for Windows 10 - Windows 10 - KB3176492 (ID: 317649201)
[Minor] MS16-102: Security Update for Microsoft Windows PDF Library - Windows 8.1 - KB3175887 (ID: 1610207)
[Minor] MS16-102: Security Update for Microsoft Windows PDF Library - Windows 8.1 - KB3175887 (x64) (ID: 1610205)
[Minor] MS16-102: Security Update for Microsoft Windows PDF Library - Windows Server 2012 R2 - KB3175887 (x64) (ID: 1610203)
[Minor] MS16-102: Security Update for Microsoft Windows PDF Library - Windows Server 2012 - KB3175887 (x64) (ID: 1610201)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows 8.1 - KB3177108 (x64) (ID: 1610127)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows 8.1 - KB3177108 (ID: 1610125)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows 7 SP1 - KB3167679 (x64) (ID: 1610123)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows 8.1 - KB3167679 (ID: 1610121)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows Server 2008 R2 SP1 - KB3167679 (x64) (ID: 1610119)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows Server 2008 SP2 - KB3167679 (x64) (ID: 1610117)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows 8.1 - KB3167679 (x64) (ID: 1610115)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows Vista SP2 - KB3167679 (ID: 1610113)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows Server 2008 SP2 - KB3167679 (ID: 1610111)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows Vista SP2 - KB3167679 (x64) (ID: 1610109)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows Server 2012 R2 - KB3177108 (x64) (ID: 1610107)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows 7 SP1 - KB3167679 (ID: 1610105)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows Server 2012 - KB3177108 (x64) (ID: 1610103)
[Minor] MS16-101: Security Update for Windows Authentication Methods - Windows Server 2012 R2 - KB3167679 (x64) (ID: 1610101)
[Minor] MS16-098: Security Update for Windows Kernel-Mode Drivers - Windows Vista SP2 - KB3177725 (ID: 1609821)
[Minor] MS16-098: Security Update for Windows Kernel-Mode Drivers - Windows Server 2012 - KB3177725 (x64) (ID: 1609819)
[Minor] MS16-098: Security Update for Windows Kernel-Mode Drivers - Windows 7 SP1 - KB3177725 (ID: 1609817)
[Minor] MS16-098: Security Update for Windows Kernel-Mode Drivers - Windows 7 SP1 - KB3177725 (x64) (ID: 1609815)
[Minor] MS16-098: Security Update for Windows Kernel-Mode Drivers - Windows Vista SP2 - KB3177725 (x64) (ID: 1609813)
[Minor] MS16-098: Security Update for Windows Kernel-Mode Drivers - Windows Server 2008 SP2 - KB3177725 (x64) (ID: 1609811)
[Minor] MS16-098: Security Update for Windows Kernel-Mode Drivers - Windows 8.1 - KB3177725 (x64) (ID: 1609809)
[Minor] MS16-098: Security Update for Windows Kernel-Mode Drivers - Windows Server 2008 SP2 - KB3177725 (ID: 1609807)
[Minor] MS16-098: Security Update for Windows Kernel-Mode Drivers - Windows 8.1 - KB3177725 (ID: 1609805)
[Minor] MS16-098: Security Update for Windows Kernel-Mode Drivers - Windows Server 2008 R2 SP1 - KB3177725 (x64) (ID: 1609803)
[Minor] MS16-098: Security Update for Windows Kernel-Mode Drivers - Windows Server 2012 R2 - KB3177725 (x64) (ID: 1609801)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Live Meeting 2007 Console - KB3174305 (ID: 1609747)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB3178034 (x64) (ID: 1609745)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB3178034 (x64) (ID: 1609743)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Windows 8.1 - KB3178034 (x64) (ID: 1609741)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Lync 2010 - KB3174301 (x64) (ID: 1609739)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Word Viewer - KB3115481 (ID: 1609737)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Lync 2010 - KB3174301 (ID: 1609735)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB3178034 (ID: 1609733)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Windows 8.1 - KB3178034 (ID: 1609731)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3178034 (x64) (ID: 1609729)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Skype for Business Basic 2016 / Skype for Business 2016 - KB3115408 (x64) (ID: 1609727)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Windows Server 2008 R2 SP1 - KB3178034 (x64) (ID: 1609725)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Lync Basic 2013 SP1 (Skype for Business Basic) / Lync 2013 SP1 (Skype for Business) - KB3115431 (x64) (ID: 1609723)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3115131 (x64) (ID: 1609721)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3178034 (ID: 1609719)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Windows Server 2012 - KB3178034 (x64) (ID: 1609717)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3115131 (ID: 1609715)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Windows Server 2012 R2 - KB3178034 (x64) (ID: 1609713)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Skype for Business Basic 2016 / Skype for Business 2016 - KB3115408 (ID: 1609711)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Lync 2010 Attendee (admin level install) - KB3174304 (ID: 1609709)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB3178034 (ID: 1609707)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Lync Basic 2013 SP1 (Skype for Business Basic) / Lync 2013 SP1 (Skype for Business) - KB3115431 (ID: 1609705)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Office 2007 SP3 - KB3115109 (ID: 1609703)
[Minor] MS16-097: Security Update for Microsoft Graphics Component - Lync 2010 Attendee (user level install) - KB3174302 (ID: 1609701)
[Minor] MS16-095: Cumulative Security Update for Internet Explorer - Windows Server 2012 - IE 10 - KB3175443 (x64) (ID: 1609521)
[Minor] MS16-095: Cumulative Security Update for Internet Explorer - Windows 8.1 - IE 11 - KB3175443 (x64) (ID: 1609519)
[Minor] MS16-095: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3175443 (x64) (ID: 1609517)
[Minor] MS16-095: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB3175443 (x64) (ID: 1609515)
[Minor] MS16-095: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3175443 (ID: 1609513)
[Minor] MS16-095: Cumulative Security Update for Internet Explorer - Windows 8.1 - IE 11 - KB3175443 (ID: 1609511)
[Minor] MS16-095: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3175443 (x64) (ID: 1609509)
[Minor] MS16-095: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3175443 (x64) (ID: 1609507)
[Minor] MS16-095: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3175443 (x64) (ID: 1609505)
[Minor] MS16-095: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3175443 (ID: 1609503)
[Minor] MS16-095: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3175443 (ID: 1609501)
[Major] Office 2016 Version 16.0.7167.2040 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135)
[Major] Office 2016 Version 16.0.7167.2040 Available - Current Channel - Office 2016 (ID: 365129)
[Major] Office 365 Version 16.0.7167.2040 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067)
[Major] Office 365 Version 16.0.7167.2040 Available - Current Channel - Office 2016 (ID: 365045)

Fully Superseded Fixlets:

[Major] 3162835: June 2016 DST and time zone update for Windows - Windows Vista SP2 - KB3162835 (Superseded) (ID: 316283533)
[Major] 3162835: June 2016 DST and time zone update for Windows - Windows Server 2008 SP2 - KB3162835 (x64) (Superseded) (ID: 316283531)
[Major] 3162835: June 2016 DST and time zone update for Windows - Windows Server 2012 - KB3162835 (x64) (Superseded) (ID: 316283529)
[Major] 3162835: June 2016 DST and time zone update for Windows - Windows Server 2008 R2 SP1 - KB3162835 (x64) (Superseded) (ID: 316283523)
[Major] 3162835: June 2016 DST and time zone update for Windows - Windows 7 SP1 - KB3162835 (x64) (Superseded) (ID: 316283519)
[Major] 3162835: June 2016 DST and time zone update for Windows - Windows Server 2012 R2 - KB3162835 (x64) (Superseded) (ID: 316283515)
[Major] 3162835: June 2016 DST and time zone update for Windows - Windows 8.1 - KB3162835 (x64) (Superseded) (ID: 316283511)
[Major] 3162835: June 2016 DST and time zone update for Windows - Windows Server 2008 SP2 - KB3162835 (Superseded) (ID: 316283509)
[Major] 3162835: June 2016 DST and time zone update for Windows - Windows 7 SP1 - KB3162835 (Superseded) (ID: 316283505)
[Major] 3162835: June 2016 DST and time zone update for Windows - Windows Vista SP2 - KB3162835 (x64) (Superseded) (ID: 316283503)
[Major] 3162835: June 2016 DST and time zone update for Windows - Windows 8.1 - KB3162835 (Superseded) (ID: 316283501)
[Major] 3162659: Cumulative Update 7 for SQL Server 2014 SP1 - SQL Server 2014 SP1 - KB3162659 (x64) (Superseded) (ID: 316265903)
[Major] 3162659: Cumulative Update 7 for SQL Server 2014 SP1 - SQL Server 2014 SP1 - KB3162659 (Superseded) (ID: 316265901)

Reason for Update:

Microsoft has released KB3179575, KB3179574, KB3179573, KB3177723, KB3174038, KB3164674, KB2922223.
Metadata of Fixlets for MS16-102, MS16-101, MS16-098, MS16-097, MS16-095 were updated to reflect the known issue in bulletin pages.
Fixlets for MS13-081, MS13-058, MS13-052, MS13-027, MS13-007, MS13-004 were updated due to Relevance false positive.
Microsoft has released a newer version of Office 365/Office 2016.

Actions to Take:

None

Published site version:

Patches for Windows, version 2573.

Additional links:

None

Note: BigFix has provided only a 64-bit version Fixlet for Cumulative Update 1 for SQL Server 2016 - SQL Server 2016 - KB3164674.
This is in accordance to Microsoft’s SQL Server 2016 installation requirements, which states that SQL Server 2016 is supported on x64 processors only. To learn more, see https://msdn.microsoft.com/en-sg/library/ms143506.aspx.

Application Engineering Team
IBM BigFix

Microsoft provides a 32-bit download for the update. That makes it likely that they have updated some of the client components that are supported on 32-bit operating systems. Can we expect an update for the Fixlet for the client components of 32-bit operating systems at any point?

Hi Jason,

Thank you for raising the concern, we are trying to see if we can set up a test environment with those client component on a 32-bit OS.

Hi Jason,
In order to address this concern, We have tried the 32-bit update on two different test environment so far without success.
On 32-bit Win8.1, we couldn’t install SQL server 2016 as the only available installer of SQL server 2016 is 64-bit from Microsoft.
On 64-bit Win8.1, we installed 64-bit SQL server together with all shared features supported on 32-bit client operating systems. In this test environment, we can not install any updates from the 32-bit update(KB3164674).
If you have any other different test environment needing this patch, it’s appreciated that you could share it with us so that we can set up one for testing. Thanks.